Analysis
-
max time kernel
131s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
24/03/2025, 04:44
Static task
static1
Behavioral task
behavioral1
Sample
3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe
Resource
win10v2004-20250314-en
General
-
Target
3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe
-
Size
78KB
-
MD5
218002d4494871551c3fd0f066c24863
-
SHA1
b795f81b31b18c18ebf64750211ffe62f9ac12a9
-
SHA256
3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2
-
SHA512
05e115dd568b63d3f15802f576853b3e9f557a4dea1d80793fbbaf39270de8b015a01a0fbbbed7de115f8d4ee14f1855eea36839d1433f650a8b1b2a2d79769a
-
SSDEEP
1536:FsHFo6638dy0MochZDsC8Kl/99Z242UdIAkn3jKZPjoYaoQtJ9/a1W5:FsHFo53Ln7N041QqhgJ9/l
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe -
Executes dropped EXE 1 IoCs
pid Process 5920 tmp7E67.tmp.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System.XML = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\AppLaunch.exe\"" tmp7E67.tmp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tmp7E67.tmp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4516 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe Token: SeDebugPrivilege 5920 tmp7E67.tmp.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 4516 wrote to memory of 4536 4516 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe 85 PID 4516 wrote to memory of 4536 4516 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe 85 PID 4516 wrote to memory of 4536 4516 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe 85 PID 4536 wrote to memory of 5392 4536 vbc.exe 90 PID 4536 wrote to memory of 5392 4536 vbc.exe 90 PID 4536 wrote to memory of 5392 4536 vbc.exe 90 PID 4516 wrote to memory of 5920 4516 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe 91 PID 4516 wrote to memory of 5920 4516 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe 91 PID 4516 wrote to memory of 5920 4516 3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe"C:\Users\Admin\AppData\Local\Temp\3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mjzv8za-.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7F80.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCB090A7F15194E4BA0595861E6848BD2.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:5392
-
-
-
C:\Users\Admin\AppData\Local\Temp\tmp7E67.tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp7E67.tmp.exe" C:\Users\Admin\AppData\Local\Temp\3d98b01a737ff423a51d2b4c9569febaaea5071609b7bb732c7e4ba39b132ea2.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5920
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a7226a1890ae86695a811d34a3bcd6d9
SHA150565cc9647d8f20ff91294c0ed5223ce1f9f673
SHA256adb1b1ccbb0f3bde28c2e9171285d08fa332a28333077f022da8add342508848
SHA5123c3aa3714e26f08b39bd3d4d8f5c04df36fd28edabdf07c52f8db9bbab6d539bcbc5f6c029f83ef423b6674d2dbeca01fabb2feecf00fdf4a1236fa88db2e9ce
-
Filesize
15KB
MD56a14b2a33b2c975b740e56f0c894d70d
SHA13c1e6d4fc121c732212a79df5616cc1f4e1fa3ad
SHA2564ccf4374f1d0281411d827f149ed84c1e8c8023e705b623c94294cae8f34e5ff
SHA51272f85578ef20b19310774b91e2d532c81b523c4138431793eafcf16dc2cc50db1b31ea8d65c8bebba5ecd88c1683d2543caf02a8a30ba9f3616c73ae25ec1120
-
Filesize
266B
MD56144eb1a0d63794bbf64afef375ff027
SHA1acd08279f1700cb2d66aa28fe9946ecdc9d50811
SHA256e41c432b49efee4d40c921671491b2ac28cb9eb599a9abe8d55ba9844e0aa357
SHA512c25373d91fb3235d041abb147f33186a79ca6e29fb6efa680c983b47949be2ff3e6d39fb3eafc96b183fa829a87c5306bc70854f23eff7bb45227a11c32e2a3e
-
Filesize
78KB
MD5e01eb1f009745b134d27f9c01586a256
SHA17d399b75b2a1c38cb8a23c99188514a5f6b01a3d
SHA256a43a44569838e32b547e09d3c5de2c9a7f788789c4e6e100c44d31c9b6f09adf
SHA51224b7acf3139ffcb3552a37f189be53e4b344f9e32ba45a368243654aacf48a84e61539ba961e6654b74042bb704e4946337926b43fa9e2944b52b133ca1bd809
-
Filesize
660B
MD54ad5a64bfbc9137875004017d3b798a6
SHA1af2a03570d4220bfa85c9735bc365c22d4709b60
SHA2560f54d57993bb4b21cb071bfad122370afedcc22f61871ddef0c9c075094b6b7b
SHA5129344f2c76151c3f076672f144410bef32edfaa51aa4659a69579ad9dfe3cd1d5c6590cf84d5ac7d8fdc69564141487240a25e9031085a764f12de4d38adaa89e
-
Filesize
62KB
MD5aa4bdac8c4e0538ec2bb4b7574c94192
SHA1ef76d834232b67b27ebd75708922adea97aeacce
SHA256d7dbe167a7b64a4d11e76d172c8c880020fe7e4bc9cae977ac06982584a6b430
SHA5120ec342286c9dbe78dd7a371afaf405232ff6242f7e024c6640b265ba2288771297edbb5a6482848daad5007aef503e92508f1a7e1a8b8ff3fe20343b21421a65